Security
Headlines
HeadlinesLatestCVEs

Source

CVE

CVE-2023-36711

Windows Runtime C++ Template Library Elevation of Privilege Vulnerability

CVE
#vulnerability#windows#c++
CVE-2023-36709

Microsoft AllJoyn API Denial of Service Vulnerability

CVE-2023-36704

Windows Setup Files Cleanup Remote Code Execution Vulnerability

CVE-2023-36713

Windows Common Log File System Driver Information Disclosure Vulnerability

CVE-2023-36712

Windows Kernel Elevation of Privilege Vulnerability

CVE-2023-42795

Incomplete Cleanup vulnerability in Apache Tomcat.When recycling various internal objects in Apache Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.80 and from 8.5.0 through 8.5.93, an error could cause Tomcat to skip some parts of the recycling process leading to information leaking from the current request/response to the next. Users are recommended to upgrade to version 11.0.0-M12 onwards, 10.1.14 onwards, 9.0.81 onwards or 8.5.94 onwards, which fixes the issue.

CVE-2023-36563

Microsoft WordPad Information Disclosure Vulnerability

CVE-2023-36778

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-5495

A vulnerability was found in QDocs Smart School 6.4.1. It has been classified as critical. This affects an unknown part of the file /course/filterRecords/ of the component HTTP POST Request Handler. The manipulation of the argument searchdata[0][title]/searchdata[0][searchfield]/searchdata[0][searchvalue] leads to sql injection. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-241647. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVE-2023-44399: Release v2.38.0 · zitadel/zitadel

ZITADEL provides identity infrastructure. In versions 2.37.2 and prior, ZITADEL administrators can enable a setting called "Ignoring unknown usernames" which helps mitigate attacks that try to guess/enumerate usernames. While this settings was properly working during the authentication process it did not work correctly on the password reset flow. This meant that even if this feature was active that an attacker could use the password reset function to verify if an account exist within ZITADEL. This bug has been patched in versions 2.37.3 and 2.38.0. No known workarounds are available.